alphaSeclab / sec-daily-2020
2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总
☆41Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sec-daily-2020
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)☆48Updated 4 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- A simple script for quickly mining sensitive information in binary files.☆29Updated 3 years ago
- 感染PE文件的病毒学习过程☆31Updated 3 years ago
- JScript RAT☆98Updated 4 years ago
- CVE-2020-17008 splWOW64 Elevation of Privilege☆49Updated 3 years ago
- ☆57Updated 6 years ago
- CVE-2020–14882 by Jang☆29Updated 4 years ago
- Security Support Provider Interface☆45Updated 4 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆77Updated 6 years ago
- ☆32Updated 4 years ago
- Elevation Of Privileges Proof of Concept for Windows (win7-win10)☆30Updated 4 years ago
- a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket☆68Updated 6 years ago
- A tools help you to get root.☆16Updated 7 years ago
- ☆32Updated 4 years ago
- Resources About Persistence, Multiple Platforms. Including ~80 Tools and 300+ Posts.☆98Updated 4 years ago
- SUNBURST DGA decoder☆11Updated 3 years ago
- Dependencies with Log4j2 Checklist☆35Updated 2 years ago
- Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.☆43Updated 4 years ago
- ☆24Updated 2 months ago
- awesome list of browser exploitation tutorials☆13Updated 6 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- scrapy website Article and link ...☆16Updated 3 years ago
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- ClamAV_0Day_exploit☆89Updated 5 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- gui uac bypass (netplwiz.exe)☆62Updated 5 years ago
- 让ELF以特定libc链接运行,带符号版本☆14Updated 4 years ago